469 research outputs found

    Sign-Compute-Resolve for Tree Splitting Random Access

    Get PDF
    We present a framework for random access that is based on three elements: physical-layer network coding (PLNC), signature codes and tree splitting. In presence of a collision, physical-layer network coding enables the receiver to decode, i.e. compute, the sum of the packets that were transmitted by the individual users. For each user, the packet consists of the user's signature, as well as the data that the user wants to communicate. As long as no more than K users collide, their identities can be recovered from the sum of their signatures. This framework for creating and transmitting packets can be used as a fundamental building block in random access algorithms, since it helps to deal efficiently with the uncertainty of the set of contending terminals. In this paper we show how to apply the framework in conjunction with a tree-splitting algorithm, which is required to deal with the case that more than K users collide. We demonstrate that our approach achieves throughput that tends to 1 rapidly as K increases. We also present results on net data-rate of the system, showing the impact of the overheads of the constituent elements of the proposed protocol. We compare the performance of our scheme with an upper bound that is obtained under the assumption that the active users are a priori known. Also, we consider an upper bound on the net data-rate for any PLNC based strategy in which one linear equation per slot is decoded. We show that already at modest packet lengths, the net data-rate of our scheme becomes close to the second upper bound, i.e. the overhead of the contention resolution algorithm and the signature codes vanishes.Comment: This is an extended version of arXiv:1409.6902. Accepted for publication in the IEEE Transactions on Information Theor

    Fast Decoder for Overloaded Uniquely Decodable Synchronous Optical CDMA

    Full text link
    In this paper, we propose a fast decoder algorithm for uniquely decodable (errorless) code sets for overloaded synchronous optical code-division multiple-access (O-CDMA) systems. The proposed decoder is designed in a such a way that the users can uniquely recover the information bits with a very simple decoder, which uses only a few comparisons. Compared to maximum-likelihood (ML) decoder, which has a high computational complexity for even moderate code lengths, the proposed decoder has much lower computational complexity. Simulation results in terms of bit error rate (BER) demonstrate that the performance of the proposed decoder for a given BER requires only 1-2 dB higher signal-to-noise ratio (SNR) than the ML decoder.Comment: arXiv admin note: substantial text overlap with arXiv:1806.0395

    Signature Codes for a Noisy Adder Multiple Access Channel

    Full text link
    In this work, we consider qq-ary signature codes of length kk and size nn for a noisy adder multiple access channel. A signature code in this model has the property that any subset of codewords can be uniquely reconstructed based on any vector that is obtained from the sum (over integers) of these codewords. We show that there exists an algorithm to construct a signature code of length k=2nlog3(12τ)(logn+(q1)logπ2)+O(nlogn(q+logn))k = \frac{2n\log{3}}{(1-2\tau)\left(\log{n} + (q-1)\log{\frac{\pi}{2}}\right)} +\mathcal{O}\left(\frac{n}{\log{n}(q+\log{n})}\right) capable of correcting τk\tau k errors at the channel output, where 0τ<q12q0\le \tau < \frac{q-1}{2q}. Furthermore, we present an explicit construction of signature codewords with polynomial complexity being able to correct up to (q18qϵ)k\left( \frac{q-1}{8q} - \epsilon\right)k errors for a codeword length k=O(nloglogn)k = \mathcal{O} \left ( \frac{n}{\log \log n} \right ), where ϵ\epsilon is a small non-negative number. Moreover, we prove several non-existence results (converse bounds) for qq-ary signature codes enabling error correction.Comment: 12 pages, 0 figures, submitted to 2022 IEEE Information Theory Worksho

    Investigation of Generalized DSSS Under Multiple Access and Multipath

    Get PDF
    In this thesis we investigate and compare the average performances of ordinary and generalized direct sequence spread spectrum (DSSS) systems under multi-path fading and multiple-access interference. As part of multiple access performance, we also consider generation of orthogonal and semi-orthogonal codes using various algorithms, and compare cross correlation properties of codes formed by 2-level and 3-level signature sequences. In order to simulate ordinary and generalized DSSS performance under various scenarios, we develop a complete Java library with classes that are well encapsulated with regard to communication modules and loosely coupled so that we can reuse them to create any type of DSSS communication model. We verify the library under Gaussian noise before performing simulations under multi-path fading and multiple-access interference. We find with regards to multi-path fading that generalized DSSS does not perform any better than ordinary DSSS, regardless of how the signature sequences are generated. For multiple access, when using perfectly orthogonal signature sequences, we observe that ordinary and generalized DSSS perform exactly the same. We investigate semi-orthogonal sequences in great detail, and observe that generalized DSSS can accommodate more users than ordinary DSSS for the same performanc

    Uniquely Decodable Ternary Codes for Synchronous CDMA Systems

    Full text link
    In this paper, we consider the problem of recursively designing uniquely decodable ternary code sets for highly overloaded synchronous code-division multiple-access (CDMA) systems. The proposed code set achieves larger number of users K<KmaxtK < K_{max}^t than any other known state-of-the-art ternary codes that offer low-complexity decoders in the noisy transmission. Moreover, we propose a simple decoder that uses only a few comparisons and can allow the user to uniquely recover the information bits. Compared to maximum likelihood (ML) decoder, which has a high computational complexity for even moderate code length, the proposed decoder has much lower computational complexity. We also derived the computational complexity of the proposed recursive decoder analytically. Simulation results show that the performance of the proposed decoder is almost as good as the ML decoder.Comment: arXiv admin note: text overlap with arXiv:1806.0395

    Investigation of Generalized DSSS Under Multiple Access and Multipath

    Get PDF
    In this thesis we investigate and compare the average performances of ordinary and generalized direct sequence spread spectrum (DSSS) systems under multi-path fading and multiple-access interference. As part of multiple access performance, we also consider generation of orthogonal and semi-orthogonal codes using various algorithms, and compare cross correlation properties of codes formed by 2-level and 3-level signature sequences. In order to simulate ordinary and generalized DSSS performance under various scenarios, we develop a complete Java library with classes that are well encapsulated with regard to communication modules and loosely coupled so that we can reuse them to create any type of DSSS communication model. We verify the library under Gaussian noise before performing simulations under multi-path fading and multiple-access interference. We find with regards to multi-path fading that generalized DSSS does not perform any better than ordinary DSSS, regardless of how the signature sequences are generated. For multiple access, when using perfectly orthogonal signature sequences, we observe that ordinary and generalized DSSS perform exactly the same. We investigate semi-orthogonal sequences in great detail, and observe that generalized DSSS can accommodate more users than ordinary DSSS for the same performanc

    Reliable Hardware Architectures for Cyrtographic Block Ciphers LED and HIGHT

    Get PDF
    Cryptographic architectures provide different security properties to sensitive usage models. However, unless reliability of architectures is guaranteed, such security properties can be undermined through natural or malicious faults. In this thesis, two underlying block ciphers which can be used in authenticated encryption algorithms are considered, i.e., LED and HIGHT block ciphers. The former is of the Advanced Encryption Standard (AES) type and has been considered areaefficient, while the latter constitutes a Feistel network structure and is suitable for low-complexity and low-power embedded security applications. In this thesis, we propose efficient error detection architectures including variants of recomputing with encoded operands and signature-based schemes to detect both transient and permanent faults. Authenticated encryption is applied in cryptography to provide confidentiality, integrity, and authenticity simultaneously to the message sent in a communication channel. In this thesis, we show that the proposed schemes are applicable to the case study of Simple Lightweight CFB (SILC) for providing authenticated encryption with associated data (AEAD). The error simulations are performed using Xilinx ISE tool and the results are benchmarked for the Xilinx FPGA family Virtex- 7 to assess the reliability capability and efficiency of the proposed architectures

    Applications of Coding Theory to Massive Multiple Access and Big Data Problems

    Get PDF
    The broad theme of this dissertation is design of schemes that admit iterative algorithms with low computational complexity to some new problems arising in massive multiple access and big data. Although bipartite Tanner graphs and low-complexity iterative algorithms such as peeling and message passing decoders are very popular in the channel coding literature they are not as widely used in the respective areas of study and this dissertation serves as an important step in that direction to bridge that gap. The contributions of this dissertation can be categorized into the following three parts. In the first part of this dissertation, a timely and interesting multiple access problem for a massive number of uncoordinated devices is considered wherein the base station is interested only in recovering the list of messages without regard to the identity of the respective sources. A coding scheme with polynomial encoding and decoding complexities is proposed for this problem, the two main features of which are (i) design of a close-to-optimal coding scheme for the T-user Gaussian multiple access channel and (ii) successive interference cancellation decoder. The proposed coding scheme not only improves on the performance of the previously best known coding scheme by ≈ 13 dB but is only ≈ 6 dB away from the random Gaussian coding information rate. In the second part construction-D lattices are constructed where the underlying linear codes are nested binary spatially-coupled low-density parity-check codes (SCLDPC) codes with uniform left and right degrees. It is shown that the proposed lattices achieve the Poltyrev limit under multistage belief propagation decoding. Leveraging this result lattice codes constructed from these lattices are applied to the three user symmetric interference channel. For channel gains within 0.39 dB from the very strong interference regime, the proposed lattice coding scheme with the iterative belief propagation decoder, for target error rates of ≈ 10^-5, is only 2:6 dB away the Shannon limit. The third part focuses on support recovery in compressed sensing and the nonadaptive group testing (GT) problems. Prior to this work, sensing schemes based on left-regular sparse bipartite graphs and iterative recovery algorithms based on peeling decoder were proposed for the above problems. These schemes require O(K logN) and Ω(K logK logN) measurements respectively to recover the sparse signal with high probability (w.h.p), where N, K denote the dimension and sparsity of the signal respectively (K (double backward arrow) N). Also the number of measurements required to recover at least (1 - €) fraction of defective items w.h.p (approximate GT) is shown to be cv€_K logN/K. In this dissertation, instead of the left-regular bipartite graphs, left-and- right regular bipartite graph based sensing schemes are analyzed. It is shown that this design strategy enables to achieve superior and sharper results. For the support recovery problem, the number of measurements is reduced to the optimal lower bound of Ω (K log N/K). Similarly for the approximate GT, proposed scheme only requires c€_K log N/ K measurements. For the probabilistic GT, proposed scheme requires (K logK log vN/ K) measurements which is only log K factor away from the best known lower bound of Ω (K log N/ K). Apart from the asymptotic regime, the proposed schemes also demonstrate significant improvement in the required number of measurements for finite values of K, N
    corecore